SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:2130-1: moderate: Security update for go1.12
openSUSE-SU-2019:2131-1: moderate: Security update for python-urllib3
openSUSE-SU-2019:2133-1: moderate: Security update for python-urllib3
openSUSE-SU-2019:2135-1: important: Security update for rdesktop



openSUSE-SU-2019:2130-1: moderate: Security update for go1.12

openSUSE Security Update: Security update for go1.12
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2130-1
Rating: moderate
References: #1139210 #1141689 #1146111 #1146115 #1146123

Cross-References: CVE-2019-14809 CVE-2019-9512 CVE-2019-9514

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves three vulnerabilities and has two
fixes is now available.

Description:

This update for go1.12 fixes the following issues:

Security issues fixed:

- CVE-2019-9512: Fixed HTTP/2 flood using PING frames that results in
unbounded memory growth (bsc#1146111).
- CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset
flood, potentially leading to a denial of service (bsc#1146115).
- CVE-2019-14809: Fixed malformed hosts in URLs that leads to
authorization bypass (bsc#1146123).

Bugfixes:

- Update to go version 1.12.9 (bsc#1141689).
- Adding Web Assembly stuff from misc/wasm (bsc#1139210).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2130=1



Package List:

- openSUSE Leap 15.1 (x86_64):

go1.12-1.12.9-lp151.2.21.1
go1.12-doc-1.12.9-lp151.2.21.1
go1.12-race-1.12.9-lp151.2.21.1


References:

https://www.suse.com/security/cve/CVE-2019-14809.html
https://www.suse.com/security/cve/CVE-2019-9512.html
https://www.suse.com/security/cve/CVE-2019-9514.html
https://bugzilla.suse.com/1139210
https://bugzilla.suse.com/1141689
https://bugzilla.suse.com/1146111
https://bugzilla.suse.com/1146115
https://bugzilla.suse.com/1146123

openSUSE-SU-2019:2131-1: moderate: Security update for python-urllib3

openSUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2131-1
Rating: moderate
References: #1119376 #1129071 #1132663 #1132900
Cross-References: CVE-2018-20060 CVE-2019-11236 CVE-2019-11324
CVE-2019-9740
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for python-urllib3 fixes the following issues:

Security issues fixed:

- CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
- CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
- CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).
- CVE-2018-20060: Remove Authorization header when redirecting cross-host
(bsc#1119376).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2131=1



Package List:

- openSUSE Leap 15.0 (noarch):

python2-urllib3-1.22-lp150.5.3.1
python3-urllib3-1.22-lp150.5.3.1


References:

https://www.suse.com/security/cve/CVE-2018-20060.html
https://www.suse.com/security/cve/CVE-2019-11236.html
https://www.suse.com/security/cve/CVE-2019-11324.html
https://www.suse.com/security/cve/CVE-2019-9740.html
https://bugzilla.suse.com/1119376
https://bugzilla.suse.com/1129071
https://bugzilla.suse.com/1132663
https://bugzilla.suse.com/1132900

openSUSE-SU-2019:2133-1: moderate: Security update for python-urllib3

openSUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2133-1
Rating: moderate
References: #1129071 #1132663 #1132900
Cross-References: CVE-2019-11236 CVE-2019-11324 CVE-2019-9740

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for python-urllib3 fixes the following issues:

Security issues fixed:

- CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
- CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
- CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).

This update was imported from the SUSE:SLE-15-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2133=1



Package List:

- openSUSE Leap 15.1 (noarch):

python2-urllib3-1.24-lp151.2.3.1
python2-urllib3-test-1.24-lp151.2.3.1
python3-urllib3-1.24-lp151.2.3.1
python3-urllib3-test-1.24-lp151.2.3.1


References:

https://www.suse.com/security/cve/CVE-2019-11236.html
https://www.suse.com/security/cve/CVE-2019-11324.html
https://www.suse.com/security/cve/CVE-2019-9740.html
https://bugzilla.suse.com/1129071
https://bugzilla.suse.com/1132663
https://bugzilla.suse.com/1132900

openSUSE-SU-2019:2135-1: important: Security update for rdesktop

openSUSE Security Update: Security update for rdesktop
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2135-1
Rating: important
References: #1121448
Cross-References: CVE-2018-20174 CVE-2018-20175 CVE-2018-20176
CVE-2018-20177 CVE-2018-20178 CVE-2018-20179
CVE-2018-20180 CVE-2018-20181 CVE-2018-20182
CVE-2018-8791 CVE-2018-8792 CVE-2018-8793
CVE-2018-8794 CVE-2018-8795 CVE-2018-8796
CVE-2018-8797 CVE-2018-8798 CVE-2018-8799
CVE-2018-8800
Affected Products:
openSUSE Leap 15.1
openSUSE Backports SLE-15-SP1
______________________________________________________________________________

An update that fixes 19 vulnerabilities is now available.

Description:

This update for rdesktop fixes the following issues:

rdesktop was updated to 1.8.6:

* Fix protocol code handling new licenses

rdesktop was updated to 1.8.5:

* Add bounds checking to protocol handling in order to fix many security
problems when communicating with a malicious server.

rdesktop was updated to 1.8.4 (fix for boo#1121448):

* Add rdp_protocol_error function that is used in several fixes
* Refactor of process_bitmap_updates
* Fix possible integer overflow in s_check_rem() on 32bit arch
* Fix memory corruption in process_bitmap_data - CVE-2018-8794
* Fix remote code execution in process_bitmap_data - CVE-2018-8795
* Fix remote code execution in process_plane - CVE-2018-8797
* Fix Denial of Service in mcs_recv_connect_response - CVE-2018-20175
* Fix Denial of Service in mcs_parse_domain_params - CVE-2018-20175
* Fix Denial of Service in sec_parse_crypt_info - CVE-2018-20176
* Fix Denial of Service in sec_recv - CVE-2018-20176
* Fix minor information leak in rdpdr_process - CVE-2018-8791
* Fix Denial of Service in cssp_read_tsrequest - CVE-2018-8792
* Fix remote code execution in cssp_read_tsrequest - CVE-2018-8793
* Fix Denial of Service in process_bitmap_data - CVE-2018-8796
* Fix minor information leak in rdpsnd_process_ping - CVE-2018-8798
* Fix Denial of Service in process_secondary_order - CVE-2018-8799
* Fix remote code execution in in ui_clip_handle_data - CVE-2018-8800
* Fix major information leak in ui_clip_handle_data - CVE-2018-20174
* Fix memory corruption in rdp_in_unistr - CVE-2018-20177
* Fix Denial of Service in process_demand_active - CVE-2018-20178
* Fix remote code execution in lspci_process - CVE-2018-20179
* Fix remote code execution in rdpsnddbg_process - CVE-2018-20180
* Fix remote code execution in seamless_process - CVE-2018-20181
* Fix remote code execution in seamless_process_line - CVE-2018-20182
* Fix building against OpenSSL 1.1
- remove obsolete patches
* rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
* rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch

- update changes file
* add missing info about bugzilla 1121448

- Added rdesktop-Fix-decryption.patch Patch from
https://github.com/rdesktop/rdesktop/pull/334 to fix connections to
VirtualBox.

- update to 1.8.6
* Fix protocol code handling new licenses

- update to 1.8.5
* Add bounds checking to protocol handling in order to fix many security
problems when communicating with a malicious server.

- Trim redundant wording from description.
- Use %make_install.

- update to 1.8.4 (fix for boo#1121448)
* Add rdp_protocol_error function that is used in several fixes
* Refactor of process_bitmap_updates
* Fix possible integer overflow in s_check_rem() on 32bit arch
* Fix memory corruption in process_bitmap_data - CVE-2018-8794
* Fix remote code execution in process_bitmap_data - CVE-2018-8795
* Fix remote code execution in process_plane - CVE-2018-8797
* Fix Denial of Service in mcs_recv_connect_response - CVE-2018-20175
* Fix Denial of Service in mcs_parse_domain_params - CVE-2018-20175
* Fix Denial of Service in sec_parse_crypt_info - CVE-2018-20176
* Fix Denial of Service in sec_recv - CVE-2018-20176
* Fix minor information leak in rdpdr_process - CVE-2018-8791
* Fix Denial of Service in cssp_read_tsrequest - CVE-2018-8792
* Fix remote code execution in cssp_read_tsrequest - CVE-2018-8793
* Fix Denial of Service in process_bitmap_data - CVE-2018-8796
* Fix minor information leak in rdpsnd_process_ping - CVE-2018-8798
* Fix Denial of Service in process_secondary_order - CVE-2018-8799
* Fix remote code execution in in ui_clip_handle_data - CVE-2018-8800
* Fix major information leak in ui_clip_handle_data - CVE-2018-20174
* Fix memory corruption in rdp_in_unistr - CVE-2018-20177
* Fix Denial of Service in process_demand_active - CVE-2018-20178
* Fix remote code execution in lspci_process - CVE-2018-20179
* Fix remote code execution in rdpsnddbg_process - CVE-2018-20180
* Fix remote code execution in seamless_process - CVE-2018-20181
* Fix remote code execution in seamless_process_line - CVE-2018-20182
* Fix building against OpenSSL 1.1


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2135=1

- openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2019-2135=1



Package List:

- openSUSE Leap 15.1 (x86_64):

rdesktop-1.8.6-lp151.2.3.1
rdesktop-debuginfo-1.8.6-lp151.2.3.1
rdesktop-debugsource-1.8.6-lp151.2.3.1

- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

rdesktop-1.8.6-bp151.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-20174.html
https://www.suse.com/security/cve/CVE-2018-20175.html
https://www.suse.com/security/cve/CVE-2018-20176.html
https://www.suse.com/security/cve/CVE-2018-20177.html
https://www.suse.com/security/cve/CVE-2018-20178.html
https://www.suse.com/security/cve/CVE-2018-20179.html
https://www.suse.com/security/cve/CVE-2018-20180.html
https://www.suse.com/security/cve/CVE-2018-20181.html
https://www.suse.com/security/cve/CVE-2018-20182.html
https://www.suse.com/security/cve/CVE-2018-8791.html
https://www.suse.com/security/cve/CVE-2018-8792.html
https://www.suse.com/security/cve/CVE-2018-8793.html
https://www.suse.com/security/cve/CVE-2018-8794.html
https://www.suse.com/security/cve/CVE-2018-8795.html
https://www.suse.com/security/cve/CVE-2018-8796.html
https://www.suse.com/security/cve/CVE-2018-8797.html
https://www.suse.com/security/cve/CVE-2018-8798.html
https://www.suse.com/security/cve/CVE-2018-8799.html
https://www.suse.com/security/cve/CVE-2018-8800.html
https://bugzilla.suse.com/1121448